Archive

FIN6 cybercrime group tied with a LockerGoga and Ryuk ransomware that targets the enterprise network in an engineering industry by compromising the internet facing system. Researchers from FireEye recently learning this incident from their customer’s network and the further investigation

Unofficial security patches have been released for two Oracle Java Runtime Environment (RE) flaws yet to be fixed discovered by Google Project Zero researcher. Unofficial security patches have been released for two Oracle Java Runtime Environment (RE) vulnerabilities discovered by

Businesses and charities are showing progress in defending against breaches and ensuring General Data Protection Regulation Compliance (GDPR), according to a new report published by the Department for Digital, Culture, Media and Sport. The Cyber Security Breaches Survey 2019 found

ACROS Security announced new Commercial 0patch PRO, a new platform that offers a security Micropatches for Windows platform Zero-day vulnerabilities. 0patch PRO is the first commercial platform in the security industries that offers rapid fixes for the zero-day flaws in

Visibility into an environment attack surface is the fundamental cornerstone to sound security decision making. However, the standard process of 3rd party threat assessment as practiced today is both time consuming and expensive. Cynet changes the rules of the game

A distributed denial-of-service (DDoS) attack aims to exhaust the resources of a network, application or service so that genuine users cannot gain access. There are different types of DDoS attacks, but in general, a DDoS assault is launched simultaneously from

Indane LPG exposed nearly 7 Million Customers and distributors sensitive data online due to the serious vulnerabilities that discovered in all the major services that provide by their iOS applications. Indane is owned by Indian Oil Corporation Limited, which is

Cybercriminal host dozens of Facebook groups to serve as a marketplace for carrying out a number of illicit services and for exchanges. Instead of using hidden services cybercriminals prefer to operate in the massive social media platform. Talos research uncovered

Well-Known and advanced threat actors groups TA505 APT distributing a new variant of ServHelper malware that distributed via weaponized Excel 4.0 macro to open a backdoor & steal sensitive information from infection system. TA505 threat actors associated with various high

Researchers discovered a new Android Malware called “BasBanke” targeting Brazilian users to steals financial related sensitive data such as credentials and credit/debit card numbers. BasBanke Malware continuously infects users since 2018 Brazilian elections using various malicious apps that downloaded over

Nearly two-thirds of manufacturing organizations run outdated operating systems, putting them at increased risk of WannaCry and other threats, according to new Trend Micro research. The security firm issued the warning in a new report launched at Hannover Messe this

A new wave of infamous credential stealer malware “Separ” infects organizations through living off the land attack methods. In this campaign, threat actors leverage new file hosting service and a legitimate FTP client to upload the exfiltrate and to store

Security researchers have discovered a cluster of over a dozen US-based servers being used to host and distribute 10 strains of malware in large-scale phishing campaigns. The web servers in question are owned by FranTech Solutions, a bulletproof hosting provider

Researchers at AT&T Alien Labs have spotted a malware called Xwo that is actively scanning the Internet for exposed web services and default passwords. Experts at AT&T Alien Labs discovered a new piece of malware called Xwo that is actively scanning

Researchers demonstrated that hackers can modify 3D Computer Tomography scans to add or remove evidence of a serious illness, including cancers. A group of researchers from the Ben-Gurion University and the Soroka University Medical Center, Beer-Sheva, in Israel, have demonstrated

Hackers have been breaking into home routers to change DNS server settings and hijack the traffic to redirect it to malicious sites, according to Troy Mursch, security researcher for Bad Packets. Researchers have detected different types of attacks that are